Metasploit

Usage:

To enter the metasploit framework typethe command below:

sudo msfconsole

You can search for exploits as shown below:

search <service>

If you want info on any of the exploits show in search type: This will pull up an html page on usage.

info <number_of_exploit>

Select Exploit:

To select exploit use the use command:

use <number_of_exploit>

Alternativity you can go straight to the exploit:

Options

Now that an exploit has been selected we need to configure the options.

To edit an option:

Payloads:

You can change the payload selected:

use <number_of_payload>

Run/Exploit:

Enter Terminal:

Below you can see how to enter a terminal from shell.

shell
python -c 'import pty; pty.spawn("/bin/bash")'

Last updated